Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2022 01:21

General

  • Target

    ez panel v1.00.exe

  • Size

    190KB

  • MD5

    81d63db02fc4340a0a650afcdb4ad52f

  • SHA1

    d05fde23581b854d545eb999b828972e459c2e2f

  • SHA256

    29d15fe37016d36b92515e8fa662e4716fbceb997f8fc4953ccf44f3044751f8

  • SHA512

    1649a75be6b827c8c518f2cd56669896e26a3980a8dee93313a537c842ae9449b16c3b3095b14093c45c718513528012e7f86546a3c942f113b7f4749ba99176

  • SSDEEP

    1536:2Mhto0LYSTpF7EHZpeDY4nwPcySMh/21z:2H0L9TpF7EHZpeU4wkySMh/

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1047651409690099852/ZgKSrCZ-jJU-Qcge9dQmjydFOs1yONzShLWmXVSPFU8KmQyBM4-4z79eckSacZbvp6dS

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ez panel v1.00.exe
    "C:\Users\Admin\AppData\Local\Temp\ez panel v1.00.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1056 -s 1184
      2⤵
      • Program crash
      PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-54-0x00000000012D0000-0x0000000001304000-memory.dmp
    Filesize

    208KB

  • memory/1964-55-0x0000000000000000-mapping.dmp